One out of Every Five Companies Failed to Fix Vulnerability in the Citrix Software, Making the Internal Network Breachable within a Minute

February 7, 2020

3 Min Read

PRESS RELEASE

Framingham, MA (February 6, 2020) -- A month and a half after Positive Technologies released its overview of a critical vulnerability in Citrix software that was endangering 80,000 companies in 158 countries, one out of every five companies have still not taken any action to fix this vulnerability. This is evident from threat intelligence from Positive Technologies.

Critical vulnerability CVE-2019-19781 in Citrix Application Delivery Controller (NetScaler ADC)[1] and Citrix Gateway (NetScaler Gateway) was discovered in December by Positive Technologies expert Mikhail Klyuchnikov. According to Positive Technologies data as of the end of 2019, the greatest number of potentially vulnerable organizations is located in the USA (over 38% of all vulnerable organizations), as well as in Germany, Great Britain, the Netherlands, and Australia. On January 8, 2020, an exploit was released. It allows a potential attacker to perform automatic attacks against companies that failed to fix the vulnerability.

“The Citrix developers planned to resolve the issue on January 27 through January 31, but released a series of patches for various product versions a week before that. The necessary update must be installed as soon as possible. Until then, follow the security recommendations by Citrix, available since the information about the vulnerability was released,” says Alexei Novikov, Director of PT Expert Security Center.

Overall, the vulnerability is being fixed quickly, but 19% of companies are still at risk. The countries with the greatest numbers of vulnerable companies currently include Brazil (43% of all companies where the vulnerability was originally detected), China (39%), Russia (35%), France (34%), Italy (33%), and Spain (25%). The USA, Great Britain, and Australia are protecting themselves quicker, but they each have 21% of companies still using vulnerable devices without any protection measures.

Once again, if the vulnerability is exploited, attackers obtain direct access to the company's local network from the Internet. This attack does not require access to any accounts, and therefore can be performed by any external attacker.

To fend off potential attacks, companies can use web application firewalls. For example, PT Application Firewall can detect this attack out of the box. The system must be set to block all dangerous requests to ensure protection in real time. Considering how long this vulnerability has been around (since the first vulnerable version of the software was released in 2014), detecting potential exploitation of this vulnerability (and, therefore, infrastructure compromise) retrospectively becomes just as important. Starting December 18, 2019, PT Network Attack Discoveryusers can use special rules detecting attempts to exploit this vulnerability online.

 

Positive Technologies is a leading global provider of enterprise security solutions for vulnerability and compliance management, incident and threat analysis, and application protection. Commitment to clients and research has earned Positive Technologies a reputation as one of the foremost authorities on Industrial Control System, Banking, Telecom, Web Application, and ERP security, supported by recognition from the analyst community. Read more at ptsecurity.com, facebook.com/PositiveTechnologies, facebook.com/PHDays, twitter.com/ptsecurity

 

 

CONTACT:  

Paula Dunne

CONTOS DUNNE COMMUNICATIONS 

+1-408-893-8750 (m)

+1-408-776-1400 (o)

[email protected]

 

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights